-
1
-
-
84884484457
-
Non-malleable codes from additive combinatorics
-
Report 2013/201
-
Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. Cryptology ePrint Archive, Report 2013/201 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Aggarwal, D.1
Dodis, Y.2
Lovett, S.3
-
2
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
4
-
-
35248860702
-
A theoretical treatment of related-key attacks: Rkaprps, rka-prfs, and applications
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: Rkaprps, rka-prfs, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 647-647. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 647-647
-
-
Bellare, M.1
Kohno, T.2
-
5
-
-
0028494723
-
New types of cryptanalytic attacks using related keys
-
Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4), 229-246 (1994)
-
(1994)
Journal of Cryptology
, vol.7
, Issue.4
, pp. 229-246
-
-
Biham, E.1
-
6
-
-
33746365070
-
More on the sum-product phenomenon in prime fields and its applications
-
Bourgain, J.: More on the sum-product phenomenon in prime fields and its applications. International Journal of Number Theory 1(1), 1-32 (2005)
-
(2005)
International Journal of Number Theory
, vol.1
, Issue.1
, pp. 1-32
-
-
Bourgain, J.1
-
7
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
IEEE
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 501-510. IEEE (2010)
-
(2010)
51st Annual IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
8
-
-
83655202643
-
Non-malleable codes from the wire-tap channel
-
IEEE
-
Chabanne, H., Cohen, G., Flori, J., Patey, A.: Non-malleable codes from the wire-tap channel. In: 2011 IEEE Information TheoryWorkshop (ITW), pp. 55-59. IEEE (2011)
-
(2011)
2011 IEEE Information TheoryWorkshop (ITW)
, pp. 55-59
-
-
Chabanne, H.1
Cohen, G.2
Flori, J.3
Patey, A.4
-
9
-
-
84867517502
-
Secure network coding and non-malleable codes: Protection against linear tampering
-
Chabanne, H., Cohen, G., Patey, A.: Secure network coding and non-malleable codes: Protection against linear tampering. In: 2012 IEEE International Symposium on Information Theory Proceedings (ISIT), pp. 2546-2550 (2012)
-
(2012)
2012 IEEE International Symposium on Information Theory Proceedings (ISIT)
, pp. 2546-2550
-
-
Chabanne, H.1
Cohen, G.2
Patey, A.3
-
10
-
-
82955189794
-
BiTR: Built-in tamper resilience
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Choi, S.G., Kiayias, A., Malkin, T.: BiTR: Built-in tamper resilience. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 740-758. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 740-758
-
-
Choi, S.G.1
Kiayias, A.2
Malkin, T.3
-
11
-
-
0023985259
-
Unbiased bits from sources of weak randomness and probabilistic communication complexity
-
Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM Journal on Computing 17(2), 230-261 (1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 230-261
-
-
Chor, B.1
Goldreich, O.2
-
12
-
-
84866504943
-
Non-malleable extractors with short seeds and applications to privacy amplification
-
Cohen, G., Raz, R., Segev, G.: Non-malleable extractors with short seeds and applications to privacy amplification. In: Computational Complexity (CCC), pp. 298-308 (2012)
-
(2012)
Computational Complexity (CCC)
, pp. 298-308
-
-
Cohen, G.1
Raz, R.2
Segev, G.3
-
13
-
-
84865510278
-
Securing circuits against constant-rate tampering
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Dachman-Soled, D., Kalai, Y.T.: Securing circuits against constant-rate tampering. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 533-551. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 533-551
-
-
Dachman-Soled, D.1
Kalai, Y.T.2
-
14
-
-
77958056591
-
Leakage-resilient storage
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Davì, F., Dziembowski, S., Venturi, D.: Leakage-resilient storage. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 121-137. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 121-137
-
-
Davì, F.1
Dziembowski, S.2
Venturi, D.3
-
15
-
-
78751485079
-
Cryptography against continuous memory attacks
-
IEEE Computer Society
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 511-520. IEEE Computer Society (2010)
-
(2010)
51st Annual IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
16
-
-
84863311631
-
Storing secrets on continually leaky devices
-
IEEE
-
Dodis, Y., Lewko, A., Waters, B., Wichs, D.: Storing secrets on continually leaky devices. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 688-697. IEEE (2011)
-
(2011)
2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS)
, pp. 688-697
-
-
Dodis, Y.1
Lewko, A.2
Waters, B.3
Wichs, D.4
-
17
-
-
84863321325
-
Privacy amplification and nonmalleable extractors via character sums
-
Dodis, Y., Li, X., Wooley, T., Zuckerman, D.: Privacy amplification and nonmalleable extractors via character sums. In: FOCS 2011, pp. 668-677 (2011)
-
(2011)
FOCS 2011
, pp. 668-677
-
-
Dodis, Y.1
Li, X.2
Wooley, T.3
Zuckerman, D.4
-
18
-
-
70350700885
-
Non-malleable extractors and symmetric key cryptography from weak secrets
-
Dodis, Y., Wichs, D.: Non-malleable extractors and symmetric key cryptography from weak secrets. In: STOC, pp. 601-610 (2009)
-
(2009)
STOC
, pp. 601-610
-
-
Dodis, Y.1
Wichs, D.2
-
19
-
-
1642502421
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Review 45(4), 727-784 (2003)
-
(2003)
SIAM Review
, vol.45
, Issue.4
, pp. 727-784
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
20
-
-
84858320781
-
Leakage-resilient circuits without computational assumptions
-
Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
-
Dziembowski, S., Faust, S.: Leakage-resilient circuits without computational assumptions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 230-247. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7194
, pp. 230-247
-
-
Dziembowski, S.1
Faust, S.2
-
21
-
-
84884475471
-
Non-malleable codes from two-source extractors
-
Full version of this paper
-
Dziembowski, S., Kazana, T., Obremski, M.: Non-malleable codes from two-source extractors. Cryptology ePrint Archive (2013), Full version of this paper, http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Dziembowski, S.1
Kazana, T.2
Obremski, M.3
-
22
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS 2008, pp. 293-302. IEEE (2008)
-
(2008)
FOCS 2008
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
23
-
-
77958044826
-
Non-malleable codes
-
Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: ICS, pp. 434-452 (2010)
-
(2010)
ICS
, pp. 434-452
-
-
Dziembowski, S.1
Pietrzak, K.2
Wichs, D.3
-
24
-
-
77949609866
-
-
ECRYPT. European Network of Excellence
-
ECRYPT. European Network of Excellence. Side Channel Cryptanalysis Lounge, http://www.emsec.rub.de/research/projects/sclounge
-
Side Channel Cryptanalysis Lounge
-
-
-
25
-
-
79959937491
-
Tamper-proof circuits: How to trade leakage for tamper-resilience
-
Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. Springer, Heidelberg
-
Faust, S., Pietrzak, K., Venturi, D.: Tamper-proof circuits: How to trade leakage for tamper-resilience. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 391-402. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6755
, pp. 391-402
-
-
Faust, S.1
Pietrzak, K.2
Venturi, D.3
-
26
-
-
35048896529
-
Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
27
-
-
84871955532
-
How to compute in the presence of leakage
-
Goldwasser, S., Rothblum, G.: How to compute in the presence of leakage. In: FOCS 2012, pp. 31-40 (2012)
-
(2012)
FOCS 2012
, pp. 31-40
-
-
Goldwasser, S.1
Rothblum, G.2
-
28
-
-
79953188688
-
After-the-fact leakage in public-key encryption
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Halevi, S., Lin, H.: After-the-fact leakage in public-key encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 107-124. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 107-124
-
-
Halevi, S.1
Lin, H.2
-
29
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.3
Luby, M.4
-
30
-
-
33746066725
-
Private circuits II: Keeping secrets in tamperable circuits
-
DOI 10.1007/11761679-19, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private circuits II: Keeping secrets in tamperable circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006) (Pubitemid 44072247)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004 LNCS
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
31
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003) (Pubitemid 137636958)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
32
-
-
80051968904
-
Cryptography with tamperable and leaky memory
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Kalai, Y.T., Kanukurthi, B., Sahai, A.: Cryptography with tamperable and leaky memory. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 373-390. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 373-390
-
-
Kalai, Y.T.1
Kanukurthi, B.2
Sahai, A.3
-
33
-
-
84865495046
-
Tamper and leakage resilience in the split-state model
-
Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
-
Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 517-532. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 517-532
-
-
Liu, F.-H.1
Lysyanskaya, A.2
-
34
-
-
35048852134
-
Physically observable cryptography
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
35
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
37
-
-
84861714606
-
Public key encryption against related key attacks
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Wee, H.: Public key encryption against related key attacks. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 262-279. Springer, Heidelberg (2012
-
(2012)
LNCS
, vol.7293
, pp. 262-279
-
-
Wee, H.1
|